Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 75 for FIPS (0.03 sec)

  1. internal/fips/fips.go

    //
    // You should have received a copy of the GNU Affero General Public License
    // along with this program.  If not, see <http://www.gnu.org/licenses/>.
    
    //go:build fips && linux && amd64
    // +build fips,linux,amd64
    
    package fips
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue Jun 21 14:54:48 UTC 2022
    - 860 bytes
    - Viewed (0)
  2. pkg/model/fips.go

    		}
    		ctx.TlsParams.TlsMinimumProtocolVersion = tls.TlsParameters_TLSv1_2
    		ctx.TlsParams.TlsMaximumProtocolVersion = tls.TlsParameters_TLSv1_2
    		// Default (unset) cipher suites field in the FIPS build of Envoy uses only the FIPS ciphers.
    		// Therefore, we only filter this field when it is set.
    		if len(ctx.TlsParams.CipherSuites) > 0 {
    			ciphers := []string{}
    			for _, cipher := range ctx.TlsParams.CipherSuites {
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Thu Mar 28 22:11:02 UTC 2024
    - 2.9K bytes
    - Viewed (0)
  3. releasenotes/notes/fips.yaml

    apiVersion: release-notes/v2
    kind: bug-fix
    area: security
    issue:
    - 49081
    
    releaseNotes:
    - |
      **Added** an environment variable `COMPLIANCE_POLICY` to Istio components for
      enforcing TLS restriction for compliance with FIPS. When set to `fips-140-2`
      on the Istiod container, the Istio Proxy container, and all other Istio
      components, TLS version is restricted to v1.2, the cipher suites to a subset
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Fri Feb 23 00:16:21 UTC 2024
    - 1.2K bytes
    - Viewed (0)
  4. README.fips.md

    # MinIO FIPS Builds
    
    MinIO creates FIPS builds using a patched version of the Go compiler (that uses BoringCrypto, from BoringSSL, which is [FIPS 140-2 validated](https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2964.pdf)) published by the Golang Team [here](https://github.com/golang/go/tree/dev.boringcrypto/misc/boring).
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Sun Jul 17 15:43:14 UTC 2022
    - 869 bytes
    - Viewed (0)
  5. .github/workflows/go-fips.yml

          # This should fail if grep returns non-zero exit
          - name: Test binary
            run: |
              docker run --rm minio/fips-test:latest ./minio --version
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Wed May 22 23:07:14 UTC 2024
    - 1.5K bytes
    - Viewed (0)
  6. Dockerfile.release.fips

    # Download minio binary and signature file
    RUN curl -s -q https://dl.min.io/server/minio/release/linux-${TARGETARCH}/archive/minio.${RELEASE}.fips -o /go/bin/minio && \
        curl -s -q https://dl.min.io/server/minio/release/linux-${TARGETARCH}/archive/minio.${RELEASE}.fips.minisig -o /go/bin/minio.minisig && \
        chmod +x /go/bin/minio
    
    RUN if [ "$TARGETARCH" = "amd64" ]; then \
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Sat Mar 30 09:41:56 UTC 2024
    - 2.3K bytes
    - Viewed (0)
  7. internal/fips/api.go

    // Package fips provides functionality to configure cryptographic
    // implementations compliant with FIPS 140.
    //
    // FIPS 140 [1] is a US standard for data processing that specifies
    // requirements for cryptographic modules. Software that is "FIPS 140
    // compliant" must use approved cryptographic primitives only and that
    // are implemented by a FIPS 140 certified cryptographic module.
    //
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri Dec 30 19:37:07 UTC 2022
    - 5.1K bytes
    - Viewed (0)
  8. src/crypto/internal/mlkem768/mlkem768.go

    // with the unintentional transposition of the matrix A reverted to match the
    // behavior of [Kyber version 3.0]. Future versions of this package might
    // introduce backwards incompatible changes to implement changes to FIPS 203.
    //
    // [Kyber version 3.0]: https://pq-crystals.org/kyber/data/kyber-specification-round3-20210804.pdf
    // [NIST FIPS 203 ipd]: https://doi.org/10.6028/NIST.FIPS.203.ipd
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 28.4K bytes
    - Viewed (0)
  9. src/crypto/internal/boring/fipstls/tls.go

    // Package fipstls allows control over whether crypto/tls requires FIPS-approved settings.
    // This package only exists with GOEXPERIMENT=boringcrypto, but the effects are independent
    // of the use of BoringCrypto.
    package fipstls
    
    import (
    	"internal/stringslite"
    	"sync/atomic"
    )
    
    var required atomic.Bool
    
    // Force forces crypto/tls to restrict TLS configurations to FIPS-approved settings.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 06 14:00:54 UTC 2024
    - 1.7K bytes
    - Viewed (0)
  10. src/crypto/dsa/dsa.go

    // FIPS is quite strict about the format of DSA keys, but other code may be
    // less so. Thus, when using keys which may have been generated by other code,
    // this error must be handled.
    var ErrInvalidPublicKey = errors.New("crypto/dsa: invalid public key")
    
    // ParameterSizes is an enumeration of the acceptable bit lengths of the primes
    // in a set of DSA parameters. See FIPS 186-3, section 4.2.
    type ParameterSizes int
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:09:47 UTC 2023
    - 7.2K bytes
    - Viewed (0)
Back to top